Summary: Law enforcement agencies from multiple countries have shut down 12 locations responsible for scam calls, arresting 21 individuals and seizing assets totaling €1 million ($1.08 million).

Threat Actor: Criminal network | criminal network Victim: Multiple victims | multiple victims

Key Point :

Law enforcement agencies from Germany, Albania, Bosnia-Herzegovina, Kosovo, and Lebanon collaborated to shut down 12 locations involved in scam calls.…
Read More

Summary: This content discusses the continued relevance of passwords in digital authentication despite the availability of alternative methods, such as passkeys.

Threat Actor: N/A

Victim: N/A

Key Point :

The password is still widely used for digital authentication, despite predictions of its demise. A recent survey by the FIDO Alliance shows that passkeys are gaining popularity, with 22% of respondents enabling them on every account and 61% finding them more convenient than passwords.…
Read More

This post is also available in: 日本語 (Japanese)

Executive Summary

Unit 42 researchers have discovered that the Muddled Libra group now actively targets software-as-a-service (SaaS) applications and cloud service provider (CSP) environments. Organizations often store a variety of data in SaaS applications and use services from CSPs.…

Read More

Summary: This content discusses the identification of vulnerabilities in Android apps from smartphone maker Xiaomi and Google’s Android Open Source Project (AOSP) by Oversecured, a business that scans mobile apps for security issues.

Threat Actor: Oversecured | Oversecured Victim: Xiaomi and Google’s Android Open Source Project (AOSP) | Xiaomi and Google’s Android Open Source Project (AOSP)

Key Point:

Oversecured has identified more than two dozen vulnerabilities in Android apps from Xiaomi and Google’s AOSP.…
Read More

Summary: The content highlights the procurement and deployment of powerful foreign commercial spyware and surveillance products in Indonesia, with the country’s national police and cyber agency being among the top recipients or users of this technology.

Threat Actor: Intellexa, Candiru, Q Cyber Technologies (tied to NSO Group) | Intellexa, Candiru, Q Cyber Technologies

Victim: Indonesian authorities (national police and cyber agency) | Indonesian authorities

Key Point:

Powerful and invasive foreign commercial spyware and surveillance products are being procured by or deployed in Indonesia, with the country’s national police and cyber agency among the top recipients or users of the technology.…
Read More

Summary: The article discusses the financial and reputational costs of cyber-attacks and highlights the unplanned expenses incurred by organizations as a result of these attacks.

Threat Actor: N/A Victim: N/A

Key Point :

79% of organizations detected a serious cyber-attack in the previous 12 months, with 20% losing competitive advantage, 16% experiencing a decrease in company valuation, 13% facing lawsuits, 14% experiencing customer churn, and 13% undergoing a change in senior leadership.…
Read More

Summary: This content discusses the challenges of vulnerability management in cloud environments and the impact of cloud services on risk and vulnerability management.

Threat Actor: N/A Victim: N/A

Key Point:

Vulnerability management in cloud environments is different from traditional network environments. Cloud providers do not assign Common Vulnerabilities and Exposures (CVE) identifiers to vulnerabilities, making it challenging for vulnerability management teams who rely on CVE-based constructs.…
Read More

An increasing number of threats have begun to leverage the Microsoft Graph API, usually to facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services.

The technique was most recently used in an attack against an organization in Ukraine, where a previously undocumented piece of malware used the Graph API to leverage Microsoft OneDrive for C&C purposes.…

Read More

Written by: Ofir Rozmann, Asli Koksal, Adrian Hernandez, Sarah Bock, Jonathan Leathery

APT42, an Iranian state-sponsored cyber espionage actor, is using enhanced social engineering schemes to gain access to victim networks, including cloud environments. The actor is targeting Western and Middle Eastern NGOs, media organizations, academia, legal services and activists.…

Read More

Threat Actor: Cyber attackers | Cyber attackers Victim: Dropbox Sign | Dropbox Sign Price: N/A Exfiltrated Data Type: Customer information, authentication data, API keys, OAuth tokens, multi-factor authentication details

Additional Information :

The threat actors breached the production infrastructure of the Dropbox Sign eSignature service. Customer information such as emails, usernames, phone numbers, and hashed passwords were accessed.…
Read More

Summary: This article discusses a network detection and response startup, Corelight, securing $150 million in Series E funding to enhance product innovation and cover future operations.

Threat Actor: N/A Victim: N/A

Key Point :

Corelight, a network detection and response startup, has raised $150 million in Series E funding to expand its detection capabilities, improve workflows, and showcase its products.…
Read More

Summary: A hacking group linked to Iran’s Revolutionary Guard Corps impersonated journalists and human rights activists as part of a social engineering campaign, targeting organizations such as The Washington Post and prominent think tanks.

Threat Actor: APT42 | APT42 Victim: Various news organizations and think tanks including The Washington Post, The Economist, and the Aspen Institute.…

Read More

Summary: Cybersecurity startup Oasis has completed its second fundraising round, raising $35 million in a Series A extension and doubling its valuation compared to the previous round. The company operates in the niche of identity management within organizations, focusing on Non-human Identity Management (NHIM) solutions.

Threat Actor: N/A

Victim: N/A

Key Point:

Oasis has completed its second fundraising round, raising $35 million in a Series A extension.…
Read More

Verizon’s 17th annual Data Breach Investigations Report (DBIR) for 2024 offers an in-depth look at the latest trends in data breaches and cyber security incidents. Analyzing data from over 30,458 incidents and 10,626 confirmed breaches between November 2022 and October 2023, Verizon DBIR 2024 provides crucial insights into the evolving threat landscape.…

Read More
Background

Huntress analysts have previously observed INC ransomware being deployed, and recently observed this specific ransomware variant being deployed in a customer environment. The ransomware variant was identified, in part, through the threat actor’s efforts to verify that their deployment was effective, as illustrated through the following command line:

[.highlight]”C:windowssystem32NOTEPAD.EXE”[.highlight]…

Read More